Upstream information

CVE-2016-10255 at MITRE

Description

The __libelf_set_rawdata_wrlock function in elf_getdata.c in elfutils before 0.168 allows remote attackers to cause a denial of service (crash) via a crafted (1) sh_off or (2) sh_size ELF header value, which triggers a memory allocation failure.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 2.6
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:N/AC:H/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Medium High
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team on the elfutils package

SUSE considers elfutils a developer tool which does not receive untrusted input. Code processed by elfutils is being executed in any normal scenario, so security exploits could just inject regular binary code. For this reason we update elfutils ocassionaly to the current stable version to catch up on features and bugfixes. If you are processing untrusted binary code with elfutils we recommend doing so on a seperate system or VM.

SUSE Bugzilla entries: 1030472 [RESOLVED / FIXED], 1030476 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:24.56
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • elfutils >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
Container suse/sles12sp4:26.24
Container suse/sles12sp5:5.2.257
  • libdw1 >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
SUSE CaaS Platform 3.0
  • elfutils >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
Patchnames:
SUSE-CAASP-3.0-2019-1733
SUSE Linux Enterprise Desktop 12 SP3
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1733
SUSE-SLE-SDK-12-SP3-2019-1733
SUSE Linux Enterprise Desktop 12 SP4
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1733
SUSE-SLE-SDK-12-SP4-2019-1733
SUSE Linux Enterprise High Performance Computing 12 SP5
  • elfutils >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1733
SUSE-SLE-SERVER-12-SP3-2019-1733
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1733
SUSE-SLE-SERVER-12-SP4-2019-1733
SUSE Linux Enterprise Server 12 SP5
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libasm-devel-0.158-7.7.2
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libasm-devel >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libasm-devel-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libasm-devel >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1733
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libasm-devel >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1733


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 elfutils Affected
SUSE Linux Enterprise Server 12 SP5 elfutils Released
SUSE Linux Enterprise Server 12-LTSS elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 elfutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 elfutils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL elfutils Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 elfutils Affected
Magnum Orchestration 7 elfutils Released
SUSE CaaS Platform 3.0 elfutils Released
SUSE Container as a Service Platform 2.0 elfutils Released
SUSE Linux Enterprise Desktop 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 elfutils Affected
SUSE Linux Enterprise Desktop 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP3 elfutils Released
SUSE Linux Enterprise Desktop 12 SP4 elfutils Released
SUSE Linux Enterprise High Performance Computing 12 SP4 elfutils Released
SUSE Linux Enterprise Point of Service 11 SP3 elfutils Released
SUSE Linux Enterprise Server 11 SP3 elfutils Affected
SUSE Linux Enterprise Server 11 SP3 LTSS elfutils Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS elfutils Affected
SUSE Linux Enterprise Server 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS elfutils Released
SUSE Linux Enterprise Server 11 SP4-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 12 elfutils Affected
SUSE Linux Enterprise Server 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS elfutils Affected
SUSE Linux Enterprise Server 12 SP2 elfutils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS elfutils Affected
SUSE Linux Enterprise Server 12 SP2-LTSS elfutils Affected
SUSE Linux Enterprise Server 12 SP3 elfutils Released
SUSE Linux Enterprise Server 12 SP3-BCL elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP4 elfutils Released
SUSE Linux Enterprise Server 12 SP4-ESPOS elfutils Affected
SUSE Linux Enterprise Server 12 SP4-LTSS elfutils Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 elfutils Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 elfutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 elfutils Released
SUSE Linux Enterprise Software Development Kit 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 elfutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 elfutils Released
SUSE Linux Enterprise Software Development Kit 12 SP4 elfutils Released
SUSE OpenStack Cloud 7 elfutils Affected
SUSE OpenStack Cloud 8 elfutils Affected
SUSE OpenStack Cloud 9 elfutils Affected
SUSE OpenStack Cloud Crowbar 8 elfutils Affected
SUSE OpenStack Cloud Crowbar 9 elfutils Affected
Container Status
suse/sles12sp3 elfutilsReleased


SUSE Timeline for this CVE

CVE page created: Wed Mar 22 13:00:19 2017
CVE page last modified: Mon Nov 27 18:19:14 2023